Executive Summary

Informations
Name CVE-2019-2215 First vendor Publication 2019-10-11
Vendor Cve Last vendor Modification 2019-10-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2020-03-31 Android Binder use after free exploit attempt
RuleID : 53345 - Revision : 1 - Type : OS-MOBILE
2020-03-31 Android Binder use after free exploit attempt
RuleID : 53344 - Revision : 1 - Type : OS-MOBILE

Metasploit Database

id Description
2019-09-26 Android Binder Use-After-Free Exploit

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Nov/11
CONFIRM http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191030-01-bind...
https://security.netapp.com/advisory/ntap-20191031-0005/
https://source.android.com/security/bulletin/2019-10-01
FULLDISC http://seclists.org/fulldisclosure/2019/Oct/38
MISC http://packetstormsecurity.com/files/154911/Android-Binder-Use-After-Free.html
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slack...
http://packetstormsecurity.com/files/156495/Android-Binder-Use-After-Free.html
MLIST https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
UBUNTU https://usn.ubuntu.com/4186-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 13:33:45
  • Multiple Updates
2021-04-22 02:47:15
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:29:20
  • Multiple Updates
2019-10-16 21:20:38
  • Multiple Updates
2019-10-12 00:21:01
  • First insertion